libwebp 缓冲区错误漏洞

admin 2022-07-14 07:23:26 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

libwebp 缓冲区错误漏洞

  • CNNVD编号:CNNVD-202105-1380
  • 危害等级: 超危
  • CVE编号: CVE-2020-36328
  • 漏洞类型: 缓冲区错误
  • 发布时间: 2021-05-21
  • 威胁类型: 远程
  • 更新时间: 2021-11-15
  • 厂        商:
  • 漏洞来源:

漏洞简介

libwebp是一个WebP图像格式的编码和解码库。

libwebp 1.0.1之前的版本存在安全漏洞。该漏洞源于WebPDecodeRGBInto函数中基于堆的缓冲区溢出,这可能是对缓冲区大小的无效检查造成的。这个漏洞的最大威胁是数据机密性和完整性以及系统可用性。

漏洞公告

目前厂商已发布升级补丁以修复漏洞,补丁获取链接:

https://bugzilla.redhat.com/show_bug.cgi?id=1956829

参考网址

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2021/Jul/54

来源:CONFIRM

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/kb/HT212601

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2021/06/msg00005.HTML

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2021/06/msg00006.HTML

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20211112-0001/

来源:DEBIAN

链接:https://www.debian.org/security/2021/dsa-4930

来源:MISC

链接:https://bugzilla.redhat.com/show_bug.cgi?id=1956829

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.1959

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/163028/Red-Hat-Security-Advisory-2021-2328-01.HTML

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021060725

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/libwebp-five-vulnerabilities-35580

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.2485.2

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.1965

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/163504/Red-Hat-Security-Advisory-2021-2643-01.HTML

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021072216

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/162998/Red-Hat-Security-Advisory-2021-2260-01.HTML

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/163058/Red-Hat-Security-Advisory-2021-2365-01.HTML

来源:support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/en-us/HT212601

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021060939

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.1880

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021061420

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021071517

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/163645/CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple-Security-Advisory-2021-07-21-1.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.2036

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.2102

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.2388

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.2070

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021090829

受影响实体

    暂无


补丁

  • libwebp 缓冲区错误漏洞的修复措施

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0